opk_check-point_logo_horizontal.jpg
April 2021’s Most Wanted Malware: Dridex Remains in Top Position Amidst Global Surge in Ransomware Attacks
May 13, 2021 06:00 ET | Check Point Software Technologies Ltd.
SAN CARLOS, Calif., May 13, 2021 (GLOBE NEWSWIRE) -- Check Point Research (CPR), the Threat Intelligence arm of Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading provider of cyber...
opk_check-point_logo_horizontal.jpg
March 2021’s Most Wanted Malware: IcedID Banking Trojan Enters Top 10 Following Covid-Related Campaign
April 13, 2021 06:00 ET | Check Point Software Technologies Ltd.
SAN CARLOS, Calif., April 13, 2021 (GLOBE NEWSWIRE) -- Check Point Research (CPR), the Threat Intelligence arm of Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading provider of cyber...
opk_check-point_logo_horizontal.jpg
February 2020’s Most Wanted Malware: Increase in Exploits Spreading the Mirai Botnet to IoT Devices
March 11, 2020 06:00 ET | Check Point Software Technologies Ltd.
SAN CARLOS, Calif., March 11, 2020 (GLOBE NEWSWIRE) -- Check Point Research, the Threat Intelligence arm of Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading provider of cyber...
opk_check-point_logo_horizontal.jpg
January 2020’s Most Wanted Malware: Coronavirus-themed Spam Spreads Emotet Malware
February 13, 2020 06:00 ET | Check Point Software Technologies Ltd.
SAN CARLOS, Calif., Feb. 13, 2020 (GLOBE NEWSWIRE) -- Check Point Research, the Threat Intelligence arm of Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading provider of cyber...
opk_check-point_logo_horizontal.jpg
November 2019’s Most Wanted Malware: Researchers Warn of Fast-growing Mobile Threat While Emotet’s Impact Declines
December 11, 2019 09:00 ET | Check Point Software Technologies Ltd.
SAN CARLOS, Calif., Dec. 11, 2019 (GLOBE NEWSWIRE) -- Check Point Research, the Threat Intelligence arm of Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading provider of cyber...
opk_check-point_logo_horizontal.jpg
July’s Most Wanted Malware: Attacks Targeting IoT and Networking Vulnerabilities on the Rise
August 15, 2018 09:00 ET | Check Point Software Technologies Ltd.
SAN CARLOS, Calif., Aug. 15, 2018 (GLOBE NEWSWIRE) -- Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading provider of cyber-security solutions globally, has published its latest Global...
checkpoint.png
January’s Most Wanted Malware: Cryptomining Malware Continues to Drain Enterprise CPU Power, say Check Point
February 15, 2018 09:10 ET | Check Point Software Technologies Ltd.
SAN CARLOS, Calif., Feb. 15, 2018 (GLOBE NEWSWIRE) -- Check Point® Software Technologies Ltd. (NASDAQ:CHKP), a leading provider of cybersecurity solutions globally, has revealed that cryptomining...
riskiq-logo-400x400-stack-full-color.png
More Than 600 Blacklisted Bitcoin Apps Found Across Official App Stores, RiskIQ Investigation Reveals
January 24, 2018 06:00 ET | RiskIQ, Inc.
- Hackers using ‘lawless’ blacklisted apps with intentions to steal money and personal data - Users of Apple, Google Play, SameAPK and APKPlz among those at risk - Digital threat experts RiskIQ...
checkpoint.png
November’s Most Wanted Malware: Return of Necurs Botnet Brings New Ransomware Threat
December 12, 2017 09:00 ET | Check Point Software Technologies Ltd.
SAN CARLOS, Calif., Dec. 12, 2017 (GLOBE NEWSWIRE) -- Check Point® Software Technologies Ltd. (NASDAQ:CHKP), a leading provider of cyber-security solutions globally, has revealed that the Necurs...
checkpoint.png
‘Locky’ Ransomware Shoots Back Up Global Malware Rankings, says Check Point
October 12, 2017 10:26 ET | Check Point Software
SAN CARLOS, Calif., Oct. 12, 2017 (GLOBE NEWSWIRE) -- Check Point® Software Technologies Ltd. (NASDAQ:CHKP), a leading provider of cyber-security solutions globally, has revealed a massive increase...